CVE-2014-8676

Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-31 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8676

Mitre link : CVE-2014-8676

CVE.ORG link : CVE-2014-8676


JSON object : View

Products Affected

soplanning

  • soplanning
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')